future-architect / Vuls

Licence: agpl-3.0
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to Vuls

Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+3.31%)
Mutual labels:  security-tools, security-audit, vulnerability-scanners, security-scanner, security-hardening, vulnerability-detection, security-vulnerability, vulnerability-assessment
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-91.24%)
Mutual labels:  security-tools, vulnerabilities, vulnerability-scanners, security-scanner, vulnerability-detection, vulnerability-assessment, vulnerability-scanner, vulnerability-management
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-95.9%)
Mutual labels:  security-tools, vulnerabilities, vulnerability-scanners, security-scanner, security-automation, vulnerability-detection, vulnerability-management
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-98.17%)
Mutual labels:  security-tools, vulnerability-scanners, security-scanner, security-automation, vulnerability-detection, vulnerability-management
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-91%)
Mutual labels:  security-tools, security-audit, vulnerabilities, vulnerability-scanners, security-scanner, security-vulnerability
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-98.81%)
Mutual labels:  security-tools, vulnerability-scanners, security-scanner, security-automation, vulnerability-detection, vulnerability-management
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-99.19%)
Mutual labels:  security-tools, security-audit, vulnerability-scanners, security-automation, vulnerability-assessment, vulnerability-management
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-96.16%)
Mutual labels:  security-tools, security-audit, vulnerabilities, security-scanner, security-automation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-89.86%)
Mutual labels:  security-tools, security-scanner, vulnerability-detection, vulnerability-assessment, vulnerability-scanner
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-95.33%)
Mutual labels:  security-tools, security-audit, vulnerability-scanners, vulnerability-detection, vulnerability-assessment
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-73.94%)
Mutual labels:  security-audit, vulnerability-scanners, security-scanner, vulnerability-detection, vulnerability-assessment
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-99.82%)
Mutual labels:  security-tools, security-audit, security-hardening, vulnerability-detection, vulnerability-scanner
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (-64.6%)
Mutual labels:  security-audit, vulnerability-scanners, vulnerability-detection, vulnerability-assessment
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-96.74%)
Mutual labels:  security-tools, security-audit, security-scanner, security-automation
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (-63.84%)
Mutual labels:  security-audit, vulnerability-scanners, security-automation, vulnerability-management
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (-28.98%)
Mutual labels:  security-tools, security-audit, vulnerabilities, security-vulnerability
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-96.98%)
Mutual labels:  security-tools, vulnerability-scanners, vulnerability-detection, vulnerability-assessment
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-96.1%)
Mutual labels:  security-tools, security-vulnerability, vulnerability-assessment, vulnerability-management
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-95.94%)
Mutual labels:  security-tools, security-audit, security-scanner, security-automation
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-88.06%)
Mutual labels:  vulnerability-scanners, vulnerability-detection, vulnerability-assessment, vulnerability-management

Vuls: VULnerability Scanner

Slack License Build Status Go Report Card Contributors

Vuls-logo

Vulnerability scanner for Linux/FreeBSD, agent-less, written in Go. We have a slack team. Join slack team Twitter: @vuls_en

Vuls-Abstract

Vulsrepo

asciicast

Vuls-slack


Abstract

For a system administrator, having to perform security vulnerability analysis and software update on a daily basis can be a burden. To avoid downtime in a production environment, it is common for a system administrator to choose not to use the automatic update option provided by the package manager and to perform update manually. This leads to the following problems.

  • The system administrator will have to constantly watch out for any new vulnerabilities in NVD (National Vulnerability Database) or similar databases.
  • It might be impossible for the system administrator to monitor all the software if there are a large number of software packages installed in the server.
  • It is expensive to perform analysis to determine the servers affected by new vulnerabilities. The possibility of overlooking a server or two during analysis is there.

Vuls is a tool created to solve the problems listed above. It has the following characteristics.

  • Informs users of the vulnerabilities that are related to the system.
  • Informs users of the servers that are affected.
  • Vulnerability detection is done automatically to prevent any oversight.
  • A report is generated on a regular basis using CRON or other methods. to manage vulnerability.

Vuls-Motivation


Main Features

Scan for any vulnerabilities in Linux/FreeBSD Server

Supports major Linux/FreeBSD

  • Alpine, Amazon Linux, CentOS, Alma Linux, Rocky Linux, Debian, Oracle Linux, Raspbian, RHEL, SUSE Enterprise Linux, and Ubuntu
  • FreeBSD
  • Cloud, on-premise, Running Docker Container

High-quality scan

Scan mode

Fast Scan

  • Scan without root privilege, no dependencies
  • Almost no load on the scan target server
  • Offline mode scan with no internet access. (CentOS, Alma Linux, Rocky Linux, Debian, Oracle Linux, Red Hat, and Ubuntu)

Fast Root Scan

  • Scan with root privilege
  • Almost no load on the scan target server
  • Detect processes affected by update using yum-ps (Amazon Linux, CentOS, Alma Linux, Rocky Linux, Oracle Linux, and RedHat)
  • Detect processes which updated before but not restarting yet using checkrestart of debian-goodies (Debian and Ubuntu)
  • Offline mode scan with no internet access. (CentOS, Alma Linux, Rocky Linux, Debian, Oracle Linux, Red Hat, and Ubuntu)

Remote, Local scan mode, Server mode

Remote scan mode

  • User is required to only set up one machine that is connected to other target servers via SSH

Local scan mode

  • If you don't want the central Vuls server to connect to each server by SSH, you can use Vuls in the Local Scan mode.

Server mode

  • First, start Vuls in server mode and listen as an HTTP server.
  • Next, issue a command on the scan target server to collect software information. Then send the result to Vuls Server via HTTP. You receive the scan results as JSON format.
  • No SSH needed, No Scanner needed. Only issuing Linux commands directory on the scan target server.

Dynamic Analysis

  • It is possible to acquire the state of the server by connecting via SSH and executing the command.
  • Vuls warns when the scan target server was updated the kernel etc. but not restarting it.

Scan vulnerabilities of non-OS-packages

  • Libraries of programming language
  • Self-compiled software
  • Network Devices

Vuls has some options to detect the vulnerabilities

Scan WordPress core, themes, plugins

MISC

  • Nondestructive testing
  • Pre-authorization is NOT necessary before scanning on AWS
    • Vuls works well with Continuous Integration since tests can be run every day. This allows you to find vulnerabilities very quickly.
  • Auto-generation of configuration file template
    • Auto-detection of servers set using CIDR, generate configuration file template
  • Email and Slack notification is possible (supports Japanese language)
  • Scan result is viewable on accessory software, TUI Viewer in a terminal or Web UI (VulsRepo).

What Vuls Doesn't Do

  • Vuls doesn't update the vulnerable packages.

Document

For more information such as Installation, Tutorial, Usage, visit vuls.io
日本語翻訳ドキュメント


Authors

kotakanbe (@kotakanbe) created vuls and these fine people have contributed.

Contribute

see vulsdoc


Sponsors

Tines is no-code automation for security teams. Build powerful, reliable workflows without a development team.
SAKURA internet Inc. is an Internet company founded in 1996. We provide cloud computing services such as "Sakura's Shared Server", "Sakura's VPS", and "Sakura's Cloud" to meet the needs of a wide range of customers, from individuals and corporations to the education and public sectors, using its own data centers in Japan. Based on the philosophy of "changing what you want to do into what you can do," we offer DX solutions for all fields.

License

Please see LICENSE.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].